Secure and collusion-resistant data aggregation from convertible tags

被引:0
|
作者
Iraklis Leontiadis
Ming Li
机构
[1] Inpher,Electrical and Computer Engineering Department
[2] Inpher,undefined
[3] University of Arizona,undefined
关键词
Data privacy; Data security; Convertible tags; Collusion-resistant aggregation;
D O I
暂无
中图分类号
学科分类号
摘要
The progress in communication and hardware technology increases the computational capabilities of personal devices. Aggregators, acting as third parties, are interested in learning a statistical function as the sum over a census of data. Users are reluctant to reveal their information in cleartext, since it is treated as personal sensitive information. The paradoxical paradigm of preserving the privacy of individual data while granting an untrusted third party to learn in cleartext a function thereof, is partially addressed by the current privacy-preserving aggregation protocols. Current solutions are either focused on an honest-but-curious Aggregator who is trusted to follow the rules of the protocol or model a malicious Aggregator with trustworthy users. In this paper, we are the first to propose a protocol with fully malicious users who collude with a malicious Aggregator in order to forge a message of a trusted user. We introduce the new cryptographic primitive of convertible tag, that consists of a two-layer authentication tag. Users first tag their data with their secret key and then an untrusted Converter converts the first layer tags in a second layer. The final tags allow the Aggregator to produce a proof for the correctness of a computation over users’ data. Security and privacy of the scheme is preserved against the Converter and the Aggregator, under the notions of Aggregator obliviousness and Aggregate unforgeability security definitions, augmented with malicious users. Our protocol is provably secure, and experimental evaluations demonstrate its practicality.
引用
收藏
页码:1 / 20
页数:19
相关论文
共 50 条
  • [11] Collusion-resistant fingerprints from WBE sequence sets
    Li, Z
    Trappe, W
    ICC 2005: IEEE INTERNATIONAL CONFERENCE ON COMMUNICATIONS, VOLS 1-5, 2005, : 1336 - 1340
  • [12] E-SC: Collusion-Resistant Secure Outsourcing of Sequence Comparison Algorithm
    Wang, Xiaofei
    Zhang, Yuqing
    IEEE ACCESS, 2018, 6 : 3358 - 3375
  • [13] Collusion-resistant dynamic fingerprinting for multimedia
    He, Shan
    Wu, Min
    2007 IEEE INTERNATIONAL CONFERENCE ON ACOUSTICS, SPEECH, AND SIGNAL PROCESSING, VOL II, PTS 1-3, 2007, : 289 - +
  • [14] A collusion-resistant video watermarking scheme
    Houmansadr, Amir
    Ghaemmaghami, Shahrokh
    INFORMATION HIDING, 2007, 4437 : 343 - +
  • [15] Optimal Collusion-Resistant Mechanisms with Verification
    Penna, Paolo
    Ventre, Carmine
    10TH ACM CONFERENCE ON ELECTRONIC COMMERCE - EC 2009, 2009, : 147 - 156
  • [16] Optimal collusion-resistant mechanisms with verification
    Penna, Paolo
    Ventre, Carmine
    GAMES AND ECONOMIC BEHAVIOR, 2014, 86 : 491 - 509
  • [17] Collusion-Resistant Functional Encryption for RAMs
    Ananth, Prabhanjan
    Chung, Kai-Min
    Fan, Xiong
    Qian, Luowen
    ADVANCES IN CRYPTOLOGY- ASIACRYPT 2022, PT I, 2022, 13791 : 160 - 194
  • [18] A note on the limits of collusion-resistant watermarks
    Ergun, F
    Kilian, J
    Kumar, R
    ADVANCES IN CRYPTOLOGY - EUROCRYPT'99, 1999, 1592 : 140 - 149
  • [19] A novel approach to collusion-resistant video watermarking
    Su, K
    Kundur, D
    Hatzinakos, D
    SECURITY AND WATERMARKING OF MULTIMEDIA CONTENTS IV, 2002, 4675 : 491 - 502
  • [20] Collusion-resistant Fingerprinting of Parallel Content Channels
    Joudeh, Basheer
    Skoric, Boris
    PROCEEDINGS OF THE 2022 ACM WORKSHOP ON INFORMATION HIDING AND MULTIMEDIA SECURITY, IH-MMSEC 2022, 2022, : 81 - 89